OpenSSL 1.1.0 < 1.1.0a Multiple Vulnerabilities

high Nessus Plugin ID 93816

Synopsis

The remote service is affected by multiple vulnerabilities.

Description

The version of OpenSSL installed on the remote host is prior to 1.1.0a. It is, therefore, affected by multiple vulnerabilities as referenced in the 1.1.0a advisory.

- The ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a allows remote attackers to cause a denial of service (infinite loop) by triggering a zero-length record in an SSL_peek call. (CVE-2016-6305)

- Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions. (CVE-2016-6304)

- statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages. (CVE-2016-6308)

- The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c. (CVE-2016-6307)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to OpenSSL version 1.1.0a or later.

See Also

https://www.openssl.org/news/secadv/20160922.txt

http://www.nessus.org/u?38bae510

http://www.nessus.org/u?b35a180d

http://www.nessus.org/u?eef590aa

http://www.nessus.org/u?ff41663f

https://www.cve.org/CVERecord?id=CVE-2016-6304

https://www.cve.org/CVERecord?id=CVE-2016-6305

https://www.cve.org/CVERecord?id=CVE-2016-6307

https://www.cve.org/CVERecord?id=CVE-2016-6308

Plugin Details

Severity: High

ID: 93816

File Name: openssl_1_1_0a.nasl

Version: 1.11

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 9/30/2016

Updated: 10/7/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-6304

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2016-6305

Vulnerability Information

CPE: cpe:/a:openssl:openssl

Required KB Items: installed_sw/OpenSSL

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2016

Vulnerability Publication Date: 8/10/2015

Reference Information

CVE: CVE-2016-6304, CVE-2016-6305, CVE-2016-6307, CVE-2016-6308

BID: 93149, 93150, 93151, 93152